Mailing List Archive

[ GLSA 202305-36 ] Mozilla Thunderbird: Multiple Vulnerabilities
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202305-36
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Mozilla Thunderbird: Multiple Vulnerabilities
Date: May 30, 2023
Bugs: #895960, #903619, #905890
ID: 202305-36

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Mozilla Thunderbird,
the worst of which could result in arbitrary code execution.

Background
==========

Mozilla Thunderbird is a popular open-source email client from the
Mozilla project.

Affected packages
=================

Package Vulnerable Unaffected
--------------------------- ------------ ------------
mail-client/thunderbird < 102.10.0 >= 102.10.0
mail-client/thunderbird-bin < 102.10.0 >= 102.10.0

Description
===========

Multiple vulnerabilities have been discovered in Mozilla Thunderbird.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Mozilla Thunderbird users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-102.10.0"

All Mozilla Thunderbird binary users should upgrade to the latest
version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=mail-client/thunderbird-bin-102.10.0"

References
==========

[ 1 ] CVE-2023-0616
https://nvd.nist.gov/vuln/detail/CVE-2023-0616
[ 2 ] CVE-2023-0767
https://nvd.nist.gov/vuln/detail/CVE-2023-0767
[ 3 ] CVE-2023-1945
https://nvd.nist.gov/vuln/detail/CVE-2023-1945
[ 4 ] CVE-2023-1999
https://nvd.nist.gov/vuln/detail/CVE-2023-1999
[ 5 ] CVE-2023-25728
https://nvd.nist.gov/vuln/detail/CVE-2023-25728
[ 6 ] CVE-2023-25729
https://nvd.nist.gov/vuln/detail/CVE-2023-25729
[ 7 ] CVE-2023-25730
https://nvd.nist.gov/vuln/detail/CVE-2023-25730
[ 8 ] CVE-2023-25732
https://nvd.nist.gov/vuln/detail/CVE-2023-25732
[ 9 ] CVE-2023-25734
https://nvd.nist.gov/vuln/detail/CVE-2023-25734
[ 10 ] CVE-2023-25735
https://nvd.nist.gov/vuln/detail/CVE-2023-25735
[ 11 ] CVE-2023-25737
https://nvd.nist.gov/vuln/detail/CVE-2023-25737
[ 12 ] CVE-2023-25738
https://nvd.nist.gov/vuln/detail/CVE-2023-25738
[ 13 ] CVE-2023-25739
https://nvd.nist.gov/vuln/detail/CVE-2023-25739
[ 14 ] CVE-2023-25740
https://nvd.nist.gov/vuln/detail/CVE-2023-25740
[ 15 ] CVE-2023-25741
https://nvd.nist.gov/vuln/detail/CVE-2023-25741
[ 16 ] CVE-2023-25742
https://nvd.nist.gov/vuln/detail/CVE-2023-25742
[ 17 ] CVE-2023-25743
https://nvd.nist.gov/vuln/detail/CVE-2023-25743
[ 18 ] CVE-2023-25744
https://nvd.nist.gov/vuln/detail/CVE-2023-25744
[ 19 ] CVE-2023-25745
https://nvd.nist.gov/vuln/detail/CVE-2023-25745
[ 20 ] CVE-2023-25746
https://nvd.nist.gov/vuln/detail/CVE-2023-25746
[ 21 ] CVE-2023-25751
https://nvd.nist.gov/vuln/detail/CVE-2023-25751
[ 22 ] CVE-2023-25752
https://nvd.nist.gov/vuln/detail/CVE-2023-25752
[ 23 ] CVE-2023-28162
https://nvd.nist.gov/vuln/detail/CVE-2023-28162
[ 24 ] CVE-2023-28163
https://nvd.nist.gov/vuln/detail/CVE-2023-28163
[ 25 ] CVE-2023-28164
https://nvd.nist.gov/vuln/detail/CVE-2023-28164
[ 26 ] CVE-2023-28176
https://nvd.nist.gov/vuln/detail/CVE-2023-28176
[ 27 ] CVE-2023-28427
https://nvd.nist.gov/vuln/detail/CVE-2023-28427
[ 28 ] CVE-2023-29533
https://nvd.nist.gov/vuln/detail/CVE-2023-29533
[ 29 ] CVE-2023-29535
https://nvd.nist.gov/vuln/detail/CVE-2023-29535
[ 30 ] CVE-2023-29536
https://nvd.nist.gov/vuln/detail/CVE-2023-29536
[ 31 ] CVE-2023-29539
https://nvd.nist.gov/vuln/detail/CVE-2023-29539
[ 32 ] CVE-2023-29541
https://nvd.nist.gov/vuln/detail/CVE-2023-29541
[ 33 ] CVE-2023-29548
https://nvd.nist.gov/vuln/detail/CVE-2023-29548
[ 34 ] CVE-2023-29550
https://nvd.nist.gov/vuln/detail/CVE-2023-29550

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202305-36

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5